Privilege Identity Management / MFA / Passwords


1. Privileged Identity Management

Purpose: To protect privileged accounts from being compromised, as they are the most common escalation path in Active Directory environments.

  • Why: Attackers often target privileged accounts because they provide elevated access to critical systems. Weak or shared passwords make it easier for attackers to compromise these accounts.

  • Technical Example:

    • Use Passphrases Instead of Weak Passwords:

      • Educate employees to adopt passphrases instead of traditional passwords. Passphrases are longer, harder to guess, and more resistant to brute-force attacks.

        • Example: "i LIK3 my coffeE warm" is easy to remember but difficult to crack due to its length and complexity.

        • For additional security, mix words from multiple languages:

          • Example: "Je v0is la m0ntagne gr@nde" (French + English with substitutions).

      • Enforce passphrase policies via Group Policy:

        • Navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies > Password Policy.

        • Set a minimum password length of 15 characters to encourage passphrases.

    • Separate Admin Accounts:

      • Ensure that administrative accounts have unique passwords and are not shared with regular user accounts.

      • Use tools like Microsoft LAPS (Local Administrator Password Solution) to manage local admin passwords securely:

        Get-ADComputer <ComputerName> -Properties ms-Mcs-AdmPwd

2. Multi-Factor Authentication (MFA)

Purpose: To add an additional layer of security by requiring users to provide multiple forms of verification before accessing privileged accounts or systems.

  • Why: Even if credentials are stolen, MFA makes it significantly harder for attackers to gain unauthorized access.

  • Technical Example:

    • Implement MFA for Administrative Access:

      • Use Azure AD Multi-Factor Authentication for cloud and hybrid environments:

        1. Navigate to Azure Active Directory > Security > MFA.

        2. Enable MFA for all administrative roles:

          • Go to Conditional Access > New Policy.

          • Assign the policy to administrative users/groups.

          • Require MFA as an access control.

      • Example Policy:

        • Name: "Require MFA for Admins"

        • Assignments: All users with administrative roles.

        • Access Controls: Require MFA.

    • Enforce MFA for On-Premises Systems:

      • Use RADIUS-based MFA solutions or integrate third-party tools like Duo Security or Okta with your on-premises Active Directory:

        • Configure RADIUS authentication for VPN or remote desktop access:

          radius-server host <IP_ADDRESS> auth-port 1812 acct-port 1813 key <SHARED_SECRET>

3. Password Best Practices

Purpose: To reduce the risk of password-based attacks such as brute force, credential stuffing, and phishing.

  • Why: Weak or predictable passwords are a primary attack vector. Even complex passwords like "Password1!" can be easily cracked using precomputed password lists.

  • Technical Example:

    • Enforce Strong Password Policies:

      • Use Group Policy to enforce strong password requirements:

        • Navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies > Password Policy.

        • Set the following:

          • Minimum password length: 15 characters (to encourage passphrases).

          • Password complexity: Enabled.

          • Password history: 24 remembered passwords to prevent reuse.

          • Maximum password age: 90 days.

      • Example PowerShell command to check password policies:

        Get-ADDefaultDomainPasswordPolicy
    • Block Common Passwords:

      • Use tools like Azure AD Password Protection to block commonly used passwords and enforce custom banned password lists:

        • Enable Azure AD Password Protection:

          Install-Module -Name AzureADPasswordProtection
        • Add custom banned passwords to the list:

          Add-AzureADPasswordProtectionBannedPassword -Password "Password1!"

Conclusion

To protect privileged identities, organizations must adopt a multi-layered approach:

  1. Use Passphrases: Encourage employees to use long, memorable passphrases instead of weak passwords.

  2. Enable MFA: Require multi-factor authentication for all administrative access to applications and devices.

  3. Enforce Strong Password Policies: Block common passwords and enforce minimum length, complexity, and rotation requirements.

Last updated